Analysis

  • max time kernel
    76s
  • max time network
    166s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    06-12-2021 12:07

General

  • Target

    eec88ca50dfe87580123cd0d582b1196bc974efdbecb256d5e59dc52ca6d48d4.exe

  • Size

    532KB

  • MD5

    5cc6fc2f78336352bac6975edafa2c1a

  • SHA1

    ccb86ddabe85e1ef348ff3dc5f24577040da5f28

  • SHA256

    eec88ca50dfe87580123cd0d582b1196bc974efdbecb256d5e59dc52ca6d48d4

  • SHA512

    2625083acdf607189a41b24f9da874f37714d43318718b2e5291e0fb0651462ffee4c2b11f4f69884f85d222a0d8955158dacad0afb10226c92aa9d9b78b33a7

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/gb4/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eec88ca50dfe87580123cd0d582b1196bc974efdbecb256d5e59dc52ca6d48d4.exe
    "C:\Users\Admin\AppData\Local\Temp\eec88ca50dfe87580123cd0d582b1196bc974efdbecb256d5e59dc52ca6d48d4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3388
    • C:\Users\Admin\AppData\Local\Temp\eec88ca50dfe87580123cd0d582b1196bc974efdbecb256d5e59dc52ca6d48d4.exe
      "C:\Users\Admin\AppData\Local\Temp\eec88ca50dfe87580123cd0d582b1196bc974efdbecb256d5e59dc52ca6d48d4.exe"
      2⤵
        PID:372
      • C:\Users\Admin\AppData\Local\Temp\eec88ca50dfe87580123cd0d582b1196bc974efdbecb256d5e59dc52ca6d48d4.exe
        "C:\Users\Admin\AppData\Local\Temp\eec88ca50dfe87580123cd0d582b1196bc974efdbecb256d5e59dc52ca6d48d4.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:644

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/644-128-0x00000000004139DE-mapping.dmp
    • memory/644-127-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/644-129-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3388-118-0x0000000000490000-0x0000000000491000-memory.dmp
      Filesize

      4KB

    • memory/3388-120-0x0000000005340000-0x0000000005341000-memory.dmp
      Filesize

      4KB

    • memory/3388-121-0x0000000004D40000-0x0000000004D41000-memory.dmp
      Filesize

      4KB

    • memory/3388-122-0x0000000004CA0000-0x0000000004D32000-memory.dmp
      Filesize

      584KB

    • memory/3388-123-0x0000000004E00000-0x0000000004E01000-memory.dmp
      Filesize

      4KB

    • memory/3388-124-0x0000000004ED0000-0x0000000004ED6000-memory.dmp
      Filesize

      24KB

    • memory/3388-125-0x0000000005C50000-0x0000000005C51000-memory.dmp
      Filesize

      4KB

    • memory/3388-126-0x0000000005890000-0x00000000058D4000-memory.dmp
      Filesize

      272KB